Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 08:06
Static task
static1
Behavioral task
behavioral1
Sample
b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac.dll
Resource
win10v2004-20220901-en
General
-
Target
b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac.dll
-
Size
27KB
-
MD5
abb6f77a22bdeafc6092d2b9049b7c8b
-
SHA1
771455b77e06a27e793f9fa7bc9109c775b64d4e
-
SHA256
b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac
-
SHA512
3668534bc81bcc6d0249540e900c90b57c3ab683b33bba3d2e1f16a571f851d1fee496e05d2f8ee564df1e8ae31e42e49c03a51b2f9170f4994f2e001183150f
-
SSDEEP
768:bowyehckZ8QI13K0XNvyyWVQA4aS17KiT99h1hJov:dl9UK0zVNtKiTDhs
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 41 4156 rundll32.exe -
resource yara_rule behavioral2/memory/5080-133-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/5080-134-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/5080-139-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/5080-141-0x0000000002380000-0x0000000002394000-memory.dmp upx behavioral2/memory/4156-149-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4156-152-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/4156-153-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 5080 rundll32.exe 5080 rundll32.exe 4156 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\qoMdEXNE.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\qoMdEXNE.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\qoMdEXNE.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DABB1C43-1596-49C4-9E4D-51AE7A1518BB}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DABB1C43-1596-49C4-9E4D-51AE7A1518BB} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DABB1C43-1596-49C4-9E4D-51AE7A1518BB}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DABB1C43-1596-49C4-9E4D-51AE7A1518BB}\InprocServer32\ = "C:\\Windows\\SysWow64\\qoMdEXNE.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5080 rundll32.exe 5080 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe 4156 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5080 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5080 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5080 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3368 wrote to memory of 5080 3368 rundll32.exe 76 PID 3368 wrote to memory of 5080 3368 rundll32.exe 76 PID 3368 wrote to memory of 5080 3368 rundll32.exe 76 PID 5080 wrote to memory of 608 5080 rundll32.exe 3 PID 5080 wrote to memory of 4156 5080 rundll32.exe 87 PID 5080 wrote to memory of 4156 5080 rundll32.exe 87 PID 5080 wrote to memory of 4156 5080 rundll32.exe 87
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\qoMdEXNE.dll,a3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4156
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD5abb6f77a22bdeafc6092d2b9049b7c8b
SHA1771455b77e06a27e793f9fa7bc9109c775b64d4e
SHA256b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac
SHA5123668534bc81bcc6d0249540e900c90b57c3ab683b33bba3d2e1f16a571f851d1fee496e05d2f8ee564df1e8ae31e42e49c03a51b2f9170f4994f2e001183150f
-
Filesize
27KB
MD5abb6f77a22bdeafc6092d2b9049b7c8b
SHA1771455b77e06a27e793f9fa7bc9109c775b64d4e
SHA256b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac
SHA5123668534bc81bcc6d0249540e900c90b57c3ab683b33bba3d2e1f16a571f851d1fee496e05d2f8ee564df1e8ae31e42e49c03a51b2f9170f4994f2e001183150f
-
Filesize
27KB
MD5abb6f77a22bdeafc6092d2b9049b7c8b
SHA1771455b77e06a27e793f9fa7bc9109c775b64d4e
SHA256b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac
SHA5123668534bc81bcc6d0249540e900c90b57c3ab683b33bba3d2e1f16a571f851d1fee496e05d2f8ee564df1e8ae31e42e49c03a51b2f9170f4994f2e001183150f
-
Filesize
27KB
MD5abb6f77a22bdeafc6092d2b9049b7c8b
SHA1771455b77e06a27e793f9fa7bc9109c775b64d4e
SHA256b6a6994786e02939a224656aa7087c8b8b5722de9c2ed1d0fe30dff4235c24ac
SHA5123668534bc81bcc6d0249540e900c90b57c3ab683b33bba3d2e1f16a571f851d1fee496e05d2f8ee564df1e8ae31e42e49c03a51b2f9170f4994f2e001183150f